Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
FsRCbX8G1L.msi

Overview

General Information

Sample name:FsRCbX8G1L.msi
renamed because original name is a hash value
Original sample name:caae6ac578f49d769d26c5c9bf7fab914aa57864cdee76ff0a2fe9963883a218.msi
Analysis ID:1584083
MD5:b97329abd98f11bff2fc14fa3e17a153
SHA1:c464b2507c382066512e38ee9754a37657d881f8
SHA256:caae6ac578f49d769d26c5c9bf7fab914aa57864cdee76ff0a2fe9963883a218
Tags:backdoormsisilverfoxwinosuser-zhuzhu0009
Infos:

Detection

Score:60
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
PE file has nameless sections
Checks for available system drives (often done to infect USB drives)
Creates files inside the system directory
Deletes files inside the Windows folder
Detected non-DNS traffic on DNS port
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Found dropped PE file which has not been started or loaded
May sleep (evasive loops) to hinder dynamic analysis
PE file contains more sections than normal
PE file contains sections with non-standard names
Queries the volume information (name, serial number etc) of a device
Sample file is different than original file name gathered from version info

Classification

  • System is w10x64
  • msiexec.exe (PID: 6264 cmdline: "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\FsRCbX8G1L.msi" MD5: E5DA170027542E25EDE42FC54C929077)
  • msiexec.exe (PID: 1936 cmdline: C:\Windows\system32\msiexec.exe /V MD5: E5DA170027542E25EDE42FC54C929077)
    • msiexec.exe (PID: 5748 cmdline: C:\Windows\System32\MsiExec.exe -Embedding 39017A580F4D6D55194222A022EF486B E Global\MSI0000 MD5: E5DA170027542E25EDE42FC54C929077)
  • cleanup
No configs have been found
No yara matches
No Sigma rule has matched
No Suricata rule has matched

Click to jump to signature section

Show All Signature Results

AV Detection

barindex
Source: C:\Windows\Installer\MSIFAE3.tmpReversingLabs: Detection: 21%
Source: C:\Windows\Installer\MSIFAE3.tmpVirustotal: Detection: 22%Perma Link
Source: FsRCbX8G1L.msiVirustotal: Detection: 16%Perma Link
Source: FsRCbX8G1L.msiReversingLabs: Detection: 18%
Source: C:\Windows\System32\msiexec.exeFile opened: z:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: x:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: v:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: t:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: r:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: p:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: n:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: l:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: j:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: h:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: f:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: b:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: y:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: w:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: u:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: s:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: q:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: o:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: m:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: k:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: i:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: g:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: e:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: c:Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile opened: a:Jump to behavior
Source: global trafficTCP traffic: 192.168.2.6:55309 -> 162.159.36.2:53
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2
Source: unknownTCP traffic detected without corresponding DNS query: 162.159.36.2

System Summary

barindex
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6bef78.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\inprogressinstallinfo.ipiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\SourceHash{601EB43C-B18F-4402-AC0E-436DA4E3D88E}Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIF14D.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6bef7a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\6bef7a.msiJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFAE3.tmpJump to behavior
Source: C:\Windows\System32\msiexec.exeFile deleted: C:\Windows\Installer\6bef7a.msiJump to behavior
Source: Joe Sandbox ViewDropped File: C:\Windows\Installer\MSIFAE3.tmp F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
Source: MSIFAE3.tmp.2.drStatic PE information: Number of sections : 12 > 10
Source: FsRCbX8G1L.msiBinary or memory string: OriginalFilenameReachFramework.resources.dll4 vs FsRCbX8G1L.msi
Source: MSIFAE3.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0002466528297473
Source: MSIFAE3.tmp.2.drStatic PE information: Section: ZLIB complexity 0.9910824424342105
Source: MSIFAE3.tmp.2.drStatic PE information: Section: ZLIB complexity 1.0002533063139931
Source: classification engineClassification label: mal60.winMSI@4/21@0/0
Source: C:\Windows\System32\msiexec.exeFile created: C:\Program Files (x86)\Windows NT\file.datJump to behavior
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\TEMP\~DF00E9D3121EB4407F.TMPJump to behavior
Source: FsRCbX8G1L.msiStatic file information: TRID: Microsoft Windows Installer (60509/1) 88.31%
Source: FsRCbX8G1L.msiVirustotal: Detection: 16%
Source: FsRCbX8G1L.msiReversingLabs: Detection: 18%
Source: unknownProcess created: C:\Windows\System32\msiexec.exe "C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\FsRCbX8G1L.msi"
Source: unknownProcess created: C:\Windows\System32\msiexec.exe C:\Windows\system32\msiexec.exe /V
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 39017A580F4D6D55194222A022EF486B E Global\MSI0000
Source: C:\Windows\System32\msiexec.exeProcess created: C:\Windows\System32\msiexec.exe C:\Windows\System32\MsiExec.exe -Embedding 39017A580F4D6D55194222A022EF486B E Global\MSI0000Jump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srpapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textinputframework.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coreuicomponents.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: coremessaging.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntmarta.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wintypes.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: propsys.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: textshaping.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msihnd.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: tsappcmp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: userenv.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netapi32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wkscli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: netutils.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: srclient.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: spp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: powrprof.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vssapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vsstrace.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: umpdc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mscoree.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: rstrtmgr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ncrypt.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: ntasn1.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: pcacli.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: mpr.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: cabinet.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: apphelp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: aclayers.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sfc_os.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: kernel.appcore.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: version.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: shfolder.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: msimg32.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: uxtheme.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: windows.storage.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: wldp.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: profapi.dllJump to behavior
Source: C:\Windows\System32\msiexec.exeSection loaded: sspicli.dllJump to behavior
Source: FsRCbX8G1L.msiStatic file information: File size 10985472 > 1048576
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name:
Source: MSIFAE3.tmp.2.drStatic PE information: section name: entropy: 7.99982769013168
Source: MSIFAE3.tmp.2.drStatic PE information: section name: entropy: 7.9833341490111325
Source: MSIFAE3.tmp.2.drStatic PE information: section name: entropy: 7.9998144097828305
Source: MSIFAE3.tmp.2.drStatic PE information: section name: entropy: 6.9689890790259055
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFAE3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeFile created: C:\Windows\Installer\MSIFAE3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
Source: C:\Windows\System32\msiexec.exeDropped PE file which has not been started: C:\Windows\Installer\MSIFAE3.tmpJump to dropped file
Source: C:\Windows\System32\msiexec.exe TID: 876Thread sleep count: 821 > 30Jump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeFile Volume queried: C:\ FullSizeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeProcess information queried: ProcessInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
Source: C:\Windows\System32\msiexec.exeQueries volume information: C:\ VolumeInformationJump to behavior
ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
Gather Victim Identity InformationAcquire Infrastructure1
Replication Through Removable Media
Windows Management Instrumentation1
DLL Side-Loading
1
Process Injection
21
Masquerading
OS Credential Dumping1
Security Software Discovery
Remote ServicesData from Local SystemData ObfuscationExfiltration Over Other Network MediumAbuse Accessibility Features
CredentialsDomainsDefault AccountsScheduled Task/JobBoot or Logon Initialization Scripts1
DLL Side-Loading
1
Virtualization/Sandbox Evasion
LSASS Memory1
Virtualization/Sandbox Evasion
Remote Desktop ProtocolData from Removable MediaJunk DataExfiltration Over BluetoothNetwork Denial of Service
Email AddressesDNS ServerDomain AccountsAtLogon Script (Windows)Logon Script (Windows)2
Software Packing
Security Account Manager1
Process Discovery
SMB/Windows Admin SharesData from Network Shared DriveSteganographyAutomated ExfiltrationData Encrypted for Impact
Employee NamesVirtual Private ServerLocal AccountsCronLogin HookLogin Hook1
Process Injection
NTDS11
Peripheral Device Discovery
Distributed Component Object ModelInput CaptureProtocol ImpersonationTraffic DuplicationData Destruction
Gather Victim Network InformationServerCloud AccountsLaunchdNetwork Logon ScriptNetwork Logon Script1
DLL Side-Loading
LSA Secrets11
System Information Discovery
SSHKeyloggingFallback ChannelsScheduled TransferData Encrypted for Impact
Domain PropertiesBotnetReplication Through Removable MediaScheduled TaskRC ScriptsRC Scripts1
Obfuscated Files or Information
Cached Domain CredentialsWi-Fi DiscoveryVNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
File Deletion
DCSyncRemote System DiscoveryWindows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
Hide Legend

Legend:

  • Process
  • Signature
  • Created File
  • DNS/IP Info
  • Is Dropped
  • Is Windows Process
  • Number of created Registry Values
  • Number of created Files
  • Visual Basic
  • Delphi
  • Java
  • .Net C# or VB.NET
  • C, C++ or other language
  • Is malicious
  • Internet
behaviorgraph top1 signatures2 2 Behavior Graph ID: 1584083 Sample: FsRCbX8G1L.msi Startdate: 04/01/2025 Architecture: WINDOWS Score: 60 15 Multi AV Scanner detection for dropped file 2->15 17 Multi AV Scanner detection for submitted file 2->17 19 PE file has nameless sections 2->19 6 msiexec.exe 75 29 2->6         started        9 msiexec.exe 5 2->9         started        process3 file4 13 C:\Windows\Installer\MSIFAE3.tmp, PE32+ 6->13 dropped 11 msiexec.exe 1 6->11         started        process5

This section contains all screenshots as thumbnails, including those not shown in the slideshow.


windows-stand
SourceDetectionScannerLabelLink
FsRCbX8G1L.msi17%VirustotalBrowse
FsRCbX8G1L.msi18%ReversingLabs
SourceDetectionScannerLabelLink
C:\Windows\Installer\MSIFAE3.tmp22%ReversingLabs
C:\Windows\Installer\MSIFAE3.tmp23%VirustotalBrowse
No Antivirus matches
No Antivirus matches
No Antivirus matches
No contacted domains info
No contacted IP infos
Joe Sandbox version:41.0.0 Charoite
Analysis ID:1584083
Start date and time:2025-01-04 05:35:28 +01:00
Joe Sandbox product:CloudBasic
Overall analysis duration:0h 4m 36s
Hypervisor based Inspection enabled:false
Report type:full
Cookbook file name:default.jbs
Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
Number of analysed new started processes analysed:6
Number of new started drivers analysed:0
Number of existing processes analysed:0
Number of existing drivers analysed:0
Number of injected processes analysed:0
Technologies:
  • HCA enabled
  • EGA enabled
  • AMSI enabled
Analysis Mode:default
Analysis stop reason:Timeout
Sample name:FsRCbX8G1L.msi
renamed because original name is a hash value
Original Sample Name:caae6ac578f49d769d26c5c9bf7fab914aa57864cdee76ff0a2fe9963883a218.msi
Detection:MAL
Classification:mal60.winMSI@4/21@0/0
EGA Information:Failed
HCA Information:
  • Successful, ratio: 100%
  • Number of executed functions: 0
  • Number of non-executed functions: 0
Cookbook Comments:
  • Found application associated with file extension: .msi
  • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe
  • Excluded IPs from analysis (whitelisted): 13.107.246.45, 4.245.163.56
  • Excluded domains from analysis (whitelisted): client.wns.windows.com, ocsp.digicert.com, otelrules.azureedge.net, slscr.update.microsoft.com, ctldl.windowsupdate.com, d.3.0.0.0.0.0.0.0.0.0.0.0.0.0.0.7.0.0.0.8.0.4.0.0.3.0.1.3.0.6.2.ip6.arpa, fe3cr.delivery.mp.microsoft.com
No simulations
No context
No context
No context
No context
MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
C:\Windows\Installer\MSIFAE3.tmpr1BkcmFdS1.msiGet hashmaliciousUnknownBrowse
    XBEaFmtAn8.msiGet hashmaliciousUnknownBrowse
      Fz8CSOwGr8.msiGet hashmaliciousUnknownBrowse
        2pHVBmQKGx.msiGet hashmaliciousUnknownBrowse
          4OUOXKOGE2.msiGet hashmaliciousUnknownBrowse
            1UIwWDiks8.msiGet hashmaliciousUnknownBrowse
              1iOFUdjjGF.msiGet hashmaliciousUnknownBrowse
                installer64v9.2.4.msiGet hashmaliciousUnknownBrowse
                  installer64v1.2.7.msiGet hashmaliciousUnknownBrowse
                    installer64v5.2.6.msiGet hashmaliciousUnknownBrowse
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):9229544
                      Entropy (8bit):7.9923765298196665
                      Encrypted:true
                      SSDEEP:196608:N/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w/:Vxb+IvwhTEHJv2YMNmw7N/
                      MD5:135346778E46DD31406A08735D49E709
                      SHA1:84406641B591D90D82570F76210BC7999352D545
                      SHA-256:A93372E42F46C76E9168178CE3759F8CCF9E304B633C879D4D11E7DD592307F8
                      SHA-512:D0BE35AF1EEE7F8ECEC80C65C37D478D6E9E3EB77B05000658920305FB50D46C68C3AF75438CEF8CA8711389A7F4C6AB8C55C00EC20A371095BD81A9BFECD473
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}..Setup..FsRCbX8G1L.msi.@.....@.....@.....@........&.{07889F65-96C7-4891-93B7-444B61E941FC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]....ProcessComponents..Updating component registration..&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}.@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]..".C:\Program Files (x86)\Windows NT\....*.C:\Program Files (x86)\Windows NT\file.dat...._K..._.@A.........MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):1719312
                      Entropy (8bit):7.999872042734124
                      Encrypted:true
                      SSDEEP:49152:6TLPj61V2vVHmpkDkf9Ql+75SMwDJXU9w:Abj61V2dmpPfj750Qw
                      MD5:021423B428D22BE53A20244E2899C6EC
                      SHA1:33B650DF8B1E825F64D5C37A0745A75CCC26249F
                      SHA-256:6DA0F0D9AD328164053C8384F3354CD5A2C11F8ED4AD8996A712758F1B021C7E
                      SHA-512:272C8A6D8C1BFC8F9757949DE692174EE1EB2796B9BC9FAC02A06B5D8272E13B1432D2324111A29D62FD1F34B46D63753153B4FB2024F7960E0A5A24EB457B83
                      Malicious:false
                      Reputation:low
                      Preview:.@S.....t2L................O.Y....a..|..Dr...Zv...h....Cj..v.Hg......!V0....!tu..`........|...C..]....=..Pq.<.Z.......4}S...........5.:..6..B.5ut:..U...{N].-..5/.#!?..Yg..u..O.RvM.......o..}..C..?.S.....H...[%v_.....O&rrZ...~...i.....z..'-..#].v.#x...=]d..AK....I'...,e.A..i%...Z.$...] bAc.=.....E....y..W..=k.^'....)....V../....Xo]`o.G<....qf#<......K...n....D*...M!..2..X.:x.|9...|n..k..'....kj.\...K.|b..rwo..hM.1.w..o.X.!.a....5...p5,...r...m?........Y..')'+Q....aGWb.).I.)..@.[..bsJ;..Wr6{..........\8%...E.I.e`w.......w..I.iP^....M..Cw....\.N5....f.... .l.J[...4D.$..p/.4.c$%..7.0.VJ...8...v.......Pi...7...}xfV...Y....#.k+o.i..M...j.........vr.0.+w..3.Q.h....=.{M...)....u7B..Q..4...{.".fvf.4.?F$. .....t.....0..1..$...0.k.3a.(1.K..J...h......[YrFs?...C$Ue.....*I.cA.....~Zz......;..?...Q;0.....'.o....a.`G....[..).84..w...!-.......Q.7.....s..Jw.......L[hO.(....9......E]...D.^..7....W.a..#.-,.C..cIReV#...Z...f...ew.r=...&.1H."....7
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: sdtergtrj, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):10985472
                      Entropy (8bit):7.9916087683696855
                      Encrypted:true
                      SSDEEP:196608:Q0KPEUYAm1p/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:FIEp5xboIvwhTEHJvZYMNmw7N
                      MD5:B97329ABD98F11BFF2FC14FA3E17A153
                      SHA1:C464B2507C382066512E38EE9754A37657D881F8
                      SHA-256:CAAE6AC578F49D769D26C5C9BF7FAB914AA57864CDEE76FF0A2FE9963883A218
                      SHA-512:D28BE392B40F003A97DAB3CEB130E6DB5AC78E96F3F611861DEDD18E47D2901F1FD9E6CF35B00A59BFECBB7E36248062EC5F5FC5CA1A383BAA7EC1CC51FED7C7
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Little Endian, Os: Windows, Version 6.2, MSI Installer, Code page: 1252, Title: Installation Database, Subject: Setup, Author: Netease, Keywords: Installer, Comments: sdtergtrj, Template: Intel;1033, Revision Number: {07889F65-96C7-4891-93B7-444B61E941FC}, Create Time/Date: Fri Jan 3 05:17:16 2025, Last Saved Time/Date: Fri Jan 3 05:17:16 2025, Number of Pages: 300, Number of Words: 2, Name of Creating Application: Windows Installer XML Toolset (3.14.1.8722), Security: 2
                      Category:dropped
                      Size (bytes):10985472
                      Entropy (8bit):7.9916087683696855
                      Encrypted:true
                      SSDEEP:196608:Q0KPEUYAm1p/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:FIEp5xboIvwhTEHJvZYMNmw7N
                      MD5:B97329ABD98F11BFF2FC14FA3E17A153
                      SHA1:C464B2507C382066512E38EE9754A37657D881F8
                      SHA-256:CAAE6AC578F49D769D26C5C9BF7FAB914AA57864CDEE76FF0A2FE9963883A218
                      SHA-512:D28BE392B40F003A97DAB3CEB130E6DB5AC78E96F3F611861DEDD18E47D2901F1FD9E6CF35B00A59BFECBB7E36248062EC5F5FC5CA1A383BAA7EC1CC51FED7C7
                      Malicious:false
                      Reputation:low
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):9223851
                      Entropy (8bit):7.992579345367688
                      Encrypted:true
                      SSDEEP:196608:h/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93wP:Bxb+IvwhTEHJv2YMNmw7NP
                      MD5:71A0ABAD8D92EF8E3D347CD548C8B353
                      SHA1:2B924A16A86098B75E78ABC631F3A6BACFA259D0
                      SHA-256:5996C6BD2B85097B681C2A3C9FA42760A8761E45005FA08BA48BD761D0F0FD67
                      SHA-512:C582DC1BC2712E2982B28421B3964ABEB903A431ABADB57C7FB53E7D3ADAF3273ED65A3821818B630B0613E9AA5E3CB196C05FA6BEE33235C2BC2E9C0181FABE
                      Malicious:false
                      Reputation:low
                      Preview:...@IXOS.@.....@..#Z.@.....@.....@.....@.....@.....@......&.{601EB43C-B18F-4402-AC0E-436DA4E3D88E}..Setup..FsRCbX8G1L.msi.@.....@.....@.....@........&.{07889F65-96C7-4891-93B7-444B61E941FC}.....@.....@.....@.....@.......@.....@.....@.......@......Setup......Rollback..Rolling back action:..[1]..RollbackCleanup..Removing backup files..File: [1]...@.......@........ProcessComponents..Updating component registration.....@.....@.....@.]....&.{125CBCBA-000D-4311-82CD-4ABABCD734C4}*.C:\Program Files (x86)\Windows NT\file.dat.@.......@.....@.....@........InstallFiles..Copying new files&.File: [1], Directory: [9], Size: [6]...@.<...@.....@......".C:\Program Files (x86)\Windows NT\....1\gujfn150\|Windows NT\......Please insert the disk: ..cab1.cab.@.....@......C:\Windows\Installer\6bef78.msi.........@........file.dat..l4d..file.dat.@.....@.<...@.......@.............@.........@.....@.....@..#..@(.+..@: $N.@(........_....J..._.@A.........MZx.....................@.................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:PE32+ executable (DLL) (console) x86-64, for MS Windows
                      Category:modified
                      Size (bytes):9222144
                      Entropy (8bit):7.992629920381177
                      Encrypted:true
                      SSDEEP:196608:5/SBEbCgfmfwe2lwhUSEVM7EBbekSCza/FT8dMNmwLn6F93w:pxb+IvwhTEHJv2YMNmw7N
                      MD5:E78A0A61520EF73D709943B2C4154EA8
                      SHA1:C9B862E9E0EBA2FFC19434F84BC2F0A97ED04FF3
                      SHA-256:F3D3A87E02222130A7B94A79A4159974FEB26920C1973825FCD4CF1A9FD1F2AA
                      SHA-512:E72D83B5DE05B0B2EC2AD14ED85E9FD452866FEB66CE095C66063FE092149A8FC9261B9579581E963462397794081AA6260279C0C9308D46E8B2B4DBDB77BB2D
                      Malicious:true
                      Antivirus:
                      • Antivirus: ReversingLabs, Detection: 22%
                      • Antivirus: Virustotal, Detection: 23%, Browse
                      Joe Sandbox View:
                      • Filename: r1BkcmFdS1.msi, Detection: malicious, Browse
                      • Filename: XBEaFmtAn8.msi, Detection: malicious, Browse
                      • Filename: Fz8CSOwGr8.msi, Detection: malicious, Browse
                      • Filename: 2pHVBmQKGx.msi, Detection: malicious, Browse
                      • Filename: 4OUOXKOGE2.msi, Detection: malicious, Browse
                      • Filename: 1UIwWDiks8.msi, Detection: malicious, Browse
                      • Filename: 1iOFUdjjGF.msi, Detection: malicious, Browse
                      • Filename: installer64v9.2.4.msi, Detection: malicious, Browse
                      • Filename: installer64v1.2.7.msi, Detection: malicious, Browse
                      • Filename: installer64v5.2.6.msi, Detection: malicious, Browse
                      Reputation:moderate, very likely benign file
                      Preview:MZx.....................@...................................x...........!..L.!This program cannot be run in DOS mode.$..PE..d......R.........." .........X...........................................................`... ...... ........ ...... ..............`0P....L.P.\.....1.......P.D}..........@0P..............................0P.(.......................................................................................@............0..........................@............P...........P..............@............@...`1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@.................1.....................@....rsrc.........1.....................@..@..............2...+.................@.............B...P...A...J.............@...........................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.1641173749684401
                      Encrypted:false
                      SSDEEP:12:JSbX72FjWvAGiLIlHVRpZh/7777777777777777777777777vDHFlLnFit/l0i8Q:JWQI5tXLoiF
                      MD5:85EC1C6CE9ED8F3005C94AC2AC020F9E
                      SHA1:C242A357285DCAF780829329702B371A2F91EBAD
                      SHA-256:0FB78CB9FC2E044AAB13D9D7CB4E765A711EC02B0DB7E3329B379E786332244F
                      SHA-512:8CFC79763424242C7072D626111CBC15A568B7B84FFB104547B9B7D81430E8FE7A99A255A80AC886C995905FEB542E2B2596800A0C53111A291ADBB03A1AEA65
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4639156566342835
                      Encrypted:false
                      SSDEEP:48:O8PhMuRc06WXJSFT5WbCLdeS56rCdeSIGPoQ:BhM1JFT4GklSPoQ
                      MD5:F2EAE7C9D363E121869B5989F388F199
                      SHA1:0B51954EF2EF1C5883EBED3390BE00E0A55597C6
                      SHA-256:0E7363DDBB20E2F1B278990E478710FB159AFDF9AE87DF2D1AB046FEFDA7411E
                      SHA-512:5E62ECFB93A4516EDF34D18F62F0A22C4B4E85E118BFD34058A083154C929CF1382F4571A01885350F32ADAA58D799B820346A5F64BB9084D25281B3551F46A5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Unicode text, UTF-8 (with BOM) text, with CRLF line terminators
                      Category:dropped
                      Size (bytes):360001
                      Entropy (8bit):5.362982782518768
                      Encrypted:false
                      SSDEEP:1536:6qELG7gK+RaOOp3LCCpfmLgYI66xgFF9Sq8K6MAS2OMUHl6Gin327D22A26Kgauj:zTtbmkExhMJCIpEW
                      MD5:AC23F726B2BE1D2C49E07DAB76509A71
                      SHA1:958D82A96BE6D15842F3D38377F46DBD3918D430
                      SHA-256:89DB13A2003C105D4939165611AE98FC250B282E697147CE7307723A3D2AB9AA
                      SHA-512:96504D971F231CAEDB8F3DC3E1E74412D44DB4A7B28AF70365628755C464F02A65036889E1DA1F08075A7B545472738AA23DC71FE91FABB947F706AB71C661B6
                      Malicious:false
                      Preview:.To learn about increasing the verbosity of the NGen log files please see http://go.microsoft.com/fwlink/?linkid=210113..12/07/2019 14:54:22.458 [5488]: Command line: D:\wd\compilerTemp\BMT.200yuild.1bk\Windows\Microsoft.NET\Framework64\v4.0.30319\ngen.exe executeQueuedItems /nologo ..12/07/2019 14:54:22.473 [5488]: Executing command from offline queue: install "System.Runtime.WindowsRuntime.UI.Xaml, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=b77a5c561934e089, processorArchitecture=msil" /NoDependencies /queue:1..12/07/2019 14:54:22.490 [5488]: Executing command from offline queue: install "System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil" /NoDependencies /queue:3..12/07/2019 14:54:22.490 [5488]: Exclusion list entry found for System.Web.ApplicationServices, Version=4.0.0.0, Culture=Neutral, PublicKeyToken=31bf3856ad364e35, processorArchitecture=msil; it will not be installed..12/07/2019 14:54:22.490 [
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):69632
                      Entropy (8bit):0.10330618748007335
                      Encrypted:false
                      SSDEEP:24:koQnXZLdB5GipVGdB5GipV7VgwG5lrkgJ0+qgN:koQnXldeScdeS56rJ0b
                      MD5:75C1E783491661B783AAAAC77013ED5C
                      SHA1:78A76A89397C0F0F0881E17229EDE8F1FBD5B8ED
                      SHA-256:5F06F9DAC9645DCD9D9BE76CC17E41E988100FB25A406BA62B8E18D20F5E9C57
                      SHA-512:D41E949C4111C1004ED3DD4580AD6BE00B25958274E083D6A6D3DEBB1B9911C20AB347F48B1C13DE7C41B1F89424EF2DBE3B12F6498EBE24AFA223CD0D035EC5
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.180204581242069
                      Encrypted:false
                      SSDEEP:48:enkunPveFXJjT5sbCLdeS56rCdeSIGPoQ:AkN7TqGklSPoQ
                      MD5:68274A37DD2DAFB1A855C68AE78A3460
                      SHA1:C45C1EB12190C515CF8989811B421C534B32BB76
                      SHA-256:240AF2583A5A8DF731471022A906AC5274F466A5A0A652EC588C4588B9CF2D6C
                      SHA-512:D9A15BCDF90BEF7AF76951A2344A4616EAD3593DA131C346846ECDB4456C34B41F8CA2B1AD14F68290D27784E7DCD9CFDB5EBE11E7589FE0BD3AC9DB45DE8448
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4639156566342835
                      Encrypted:false
                      SSDEEP:48:O8PhMuRc06WXJSFT5WbCLdeS56rCdeSIGPoQ:BhM1JFT4GklSPoQ
                      MD5:F2EAE7C9D363E121869B5989F388F199
                      SHA1:0B51954EF2EF1C5883EBED3390BE00E0A55597C6
                      SHA-256:0E7363DDBB20E2F1B278990E478710FB159AFDF9AE87DF2D1AB046FEFDA7411E
                      SHA-512:5E62ECFB93A4516EDF34D18F62F0A22C4B4E85E118BFD34058A083154C929CF1382F4571A01885350F32ADAA58D799B820346A5F64BB9084D25281B3551F46A5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.180204581242069
                      Encrypted:false
                      SSDEEP:48:enkunPveFXJjT5sbCLdeS56rCdeSIGPoQ:AkN7TqGklSPoQ
                      MD5:68274A37DD2DAFB1A855C68AE78A3460
                      SHA1:C45C1EB12190C515CF8989811B421C534B32BB76
                      SHA-256:240AF2583A5A8DF731471022A906AC5274F466A5A0A652EC588C4588B9CF2D6C
                      SHA-512:D9A15BCDF90BEF7AF76951A2344A4616EAD3593DA131C346846ECDB4456C34B41F8CA2B1AD14F68290D27784E7DCD9CFDB5EBE11E7589FE0BD3AC9DB45DE8448
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):512
                      Entropy (8bit):0.0
                      Encrypted:false
                      SSDEEP:3::
                      MD5:BF619EAC0CDF3F68D496EA9344137E8B
                      SHA1:5C3EB80066420002BC3DCC7CA4AB6EFAD7ED4AE5
                      SHA-256:076A27C79E5ACE2A3D47F9DD2E83E4FF6EA8872B3C2218F66C92B89B55F36560
                      SHA-512:DF40D4A774E0B453A5B87C00D6F0EF5D753143454E88EE5F7B607134598294C7905CCBCF94BBC46E474DB6EB44E56A6DBB6D9A1BE9D4FB5D1B5F2D0C6ED34BFE
                      Malicious:false
                      Preview:................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):1.180204581242069
                      Encrypted:false
                      SSDEEP:48:enkunPveFXJjT5sbCLdeS56rCdeSIGPoQ:AkN7TqGklSPoQ
                      MD5:68274A37DD2DAFB1A855C68AE78A3460
                      SHA1:C45C1EB12190C515CF8989811B421C534B32BB76
                      SHA-256:240AF2583A5A8DF731471022A906AC5274F466A5A0A652EC588C4588B9CF2D6C
                      SHA-512:D9A15BCDF90BEF7AF76951A2344A4616EAD3593DA131C346846ECDB4456C34B41F8CA2B1AD14F68290D27784E7DCD9CFDB5EBE11E7589FE0BD3AC9DB45DE8448
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:data
                      Category:dropped
                      Size (bytes):32768
                      Entropy (8bit):0.07154507886994306
                      Encrypted:false
                      SSDEEP:6:2/9LG7iVCnLG7iVrKOzPLHKOlLmqt/D2SEgVky6lit/:2F0i8n0itFzDHFlLnSit/
                      MD5:27013B9A86E42117ACFB9BB572D3D4A6
                      SHA1:794ECDD87A1C23804A6ED4DCBB50279774A9949C
                      SHA-256:453AC9971F8AF7D83A2A1074E5CF2EE9DE4F53F14BEFB5181493F7C3AB5A0292
                      SHA-512:795F1FA4DF3289B6F2D71195EFC4B25C4E4FC0E2659CBCDBACE3420374A239A991B2745C0CA3963BD2811B4BA9B45DBA5EAFC3951BBCC7671CDB15BA6980A877
                      Malicious:false
                      Preview:........................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      Process:C:\Windows\System32\msiexec.exe
                      File Type:Composite Document File V2 Document, Cannot read section info
                      Category:dropped
                      Size (bytes):20480
                      Entropy (8bit):1.4639156566342835
                      Encrypted:false
                      SSDEEP:48:O8PhMuRc06WXJSFT5WbCLdeS56rCdeSIGPoQ:BhM1JFT4GklSPoQ
                      MD5:F2EAE7C9D363E121869B5989F388F199
                      SHA1:0B51954EF2EF1C5883EBED3390BE00E0A55597C6
                      SHA-256:0E7363DDBB20E2F1B278990E478710FB159AFDF9AE87DF2D1AB046FEFDA7411E
                      SHA-512:5E62ECFB93A4516EDF34D18F62F0A22C4B4E85E118BFD34058A083154C929CF1382F4571A01885350F32ADAA58D799B820346A5F64BB9084D25281B3551F46A5
                      Malicious:false
                      Preview:......................>...............................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................................
                      File type:
                      Entropy (8bit):7.9916087683696855
                      TrID:
                      • Microsoft Windows Installer (60509/1) 88.31%
                      • Generic OLE2 / Multistream Compound File (8008/1) 11.69%
                      File name:FsRCbX8G1L.msi
                      File size:10'985'472 bytes
                      MD5:b97329abd98f11bff2fc14fa3e17a153
                      SHA1:c464b2507c382066512e38ee9754a37657d881f8
                      SHA256:caae6ac578f49d769d26c5c9bf7fab914aa57864cdee76ff0a2fe9963883a218
                      SHA512:d28be392b40f003a97dab3ceb130e6db5ac78e96f3f611861dedd18e47d2901f1fd9e6cf35b00a59bfecbb7e36248062ec5f5fc5ca1a383baa7ec1cc51fed7c7
                      SSDEEP:196608:Q0KPEUYAm1p/SBEbCgfgfwe2lwhUSEVM7EBbekSCzh/FT8dMNmwLn6F93w:FIEp5xboIvwhTEHJvZYMNmw7N
                      TLSH:DBB63323F43FDA86F8BE23340D325D108840AE063670446DA7197F9D91FABB557AB19A
                      File Content Preview:........................>......................................................................................................................................................................................................................................
                      Icon Hash:2d2e3797b32b2b99
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 4, 2025 05:37:05.399979115 CET5530953192.168.2.6162.159.36.2
                      Jan 4, 2025 05:37:05.404827118 CET5355309162.159.36.2192.168.2.6
                      Jan 4, 2025 05:37:05.404968023 CET5530953192.168.2.6162.159.36.2
                      Jan 4, 2025 05:37:05.409758091 CET5355309162.159.36.2192.168.2.6
                      Jan 4, 2025 05:37:05.892277002 CET5530953192.168.2.6162.159.36.2
                      Jan 4, 2025 05:37:05.907444954 CET5530953192.168.2.6162.159.36.2
                      Jan 4, 2025 05:37:05.912468910 CET5355309162.159.36.2192.168.2.6
                      Jan 4, 2025 05:37:05.912523985 CET5530953192.168.2.6162.159.36.2
                      TimestampSource PortDest PortSource IPDest IP
                      Jan 4, 2025 05:37:05.399112940 CET5354286162.159.36.2192.168.2.6
                      Jan 4, 2025 05:37:06.334860086 CET53598041.1.1.1192.168.2.6

                      Click to jump to process

                      Click to jump to process

                      Click to jump to process

                      Target ID:0
                      Start time:23:36:21
                      Start date:03/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:"C:\Windows\System32\msiexec.exe" /i "C:\Users\user\Desktop\FsRCbX8G1L.msi"
                      Imagebase:0x7ff6e9890000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      Target ID:2
                      Start time:23:36:21
                      Start date:03/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\system32\msiexec.exe /V
                      Imagebase:0x7ff6e9890000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:false

                      Target ID:3
                      Start time:23:36:24
                      Start date:03/01/2025
                      Path:C:\Windows\System32\msiexec.exe
                      Wow64 process (32bit):false
                      Commandline:C:\Windows\System32\MsiExec.exe -Embedding 39017A580F4D6D55194222A022EF486B E Global\MSI0000
                      Imagebase:0x7ff6e9890000
                      File size:69'632 bytes
                      MD5 hash:E5DA170027542E25EDE42FC54C929077
                      Has elevated privileges:true
                      Has administrator privileges:true
                      Programmed in:C, C++ or other language
                      Reputation:high
                      Has exited:true

                      No disassembly